U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-32887

Change History

New CVE Received by NIST 4/26/2024 5:15:49 PM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
Added CWE

								
							
							
						
GitHub, Inc. CWE-79
Added Description

								
							
							
						
Sidekiq is simple, efficient background processing for Ruby. Sidekiq is reflected XSS vulnerability. The value of substr parameter is reflected in the response without any encoding, allowing an attacker to inject Javascript code into the response of the application.  An attacker could exploit it to target users of the Sidekiq Web UI. Moreover, if other applications are deployed on the same domain or website as Sidekiq, users of those applications could also be affected, leading to a broader scope of compromise. Potentially compromising their accounts, forcing the users to perform sensitive actions, stealing sensitive data, performing CORS attacks, defacement of the web application, etc. This issue has been patched in version 7.2.4.

Added Reference

								
							
							
						
GitHub, Inc. https://github.com/sidekiq/sidekiq/commit/30786e082c70349ab27ffa9eccc42fb0c696164d [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/sidekiq/sidekiq/releases/tag/v7.2.4 [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/sidekiq/sidekiq/security/advisories/GHSA-q655-3pj8-9fxq [No types assigned]